Lucene search

K

Hdx System Software Security Vulnerabilities - 2020

cve
cve

CVE-2012-6611

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.

9.8CVSS

9.3AI Score

0.299EPSS

2020-02-10 03:15 PM
30
cve
cve

CVE-2019-11355

An issue was discovered in Poly (formerly Polycom) HDX 3.1.13. A feature exists that allows the creation of a server / client certificate, or the upload of the user certificate, on the administrator's page. The value received from the user is the factor value of a shell script on the equipment. By ...

7.2CVSS

7AI Score

0.001EPSS

2020-03-12 09:15 PM
52